WO2018149912A1 - Key exchange devices and method - Google Patents

Key exchange devices and method Download PDF

Info

Publication number
WO2018149912A1
WO2018149912A1 PCT/EP2018/053766 EP2018053766W WO2018149912A1 WO 2018149912 A1 WO2018149912 A1 WO 2018149912A1 EP 2018053766 W EP2018053766 W EP 2018053766W WO 2018149912 A1 WO2018149912 A1 WO 2018149912A1
Authority
WO
WIPO (PCT)
Prior art keywords
matrix
network node
key
modulus
shared
Prior art date
Application number
PCT/EP2018/053766
Other languages
English (en)
French (fr)
Inventor
Sauvik Bhattacharya
Oscar Garcia Morchon
Ludovicus Marinus Gerardus Maria Tolhuizen
Ronald Rietman
Original Assignee
Koninklijke Philips N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips N.V. filed Critical Koninklijke Philips N.V.
Priority to JP2019565064A priority Critical patent/JP7019730B2/ja
Priority to US16/485,708 priority patent/US11070367B2/en
Priority to CA3053298A priority patent/CA3053298A1/en
Priority to CN201880018002.XA priority patent/CN110419194B/zh
Priority to PL18707865T priority patent/PL3583739T3/pl
Priority to RU2019128831A priority patent/RU2737105C1/ru
Priority to EP18707865.4A priority patent/EP3583739B1/de
Priority to MX2019009656A priority patent/MX2019009656A/es
Priority to ES18707865T priority patent/ES2858435T3/es
Priority to BR112019016779-0A priority patent/BR112019016779A2/pt
Publication of WO2018149912A1 publication Critical patent/WO2018149912A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes

Definitions

  • the invention relates to a network node, a key agreement method and a computer readable medium.
  • a key-agreement protocol is a protocol whereby two or more parties that may not yet share a common key can agree on such a key. Preferably, both parties can influence the outcome so that neither party can force the choice of key.
  • An attacker who eavesdrops on all communication between the two parties should learn nothing about the key. Yet, while the attacker who sees the same communication learns nothing or little, the parties themselves can derive a shared key.
  • Key agreement protocols are useful, e.g., to secure communication, e.g., to encrypt and/or authenticate messages between the parties.
  • key agreement protocols are less suitable for low-resource devices.
  • key agreement protocols would be very useful in resource-restrained devices.
  • key agreement protocols could be used to protect links between devices.
  • Another example is communication between a reader and an electronic tag, say a card reader and a smart card, or a tag reader and tag, e.g., an RFID tag or an NFC tag. It would be advantageous to have a key agreement protocol that places a smaller burden on at least one of the two parties, i.e., on the electronic tag.
  • KEM cryptographic key-exchange
  • Cryptographic key-encapsulation (KEM) schemes use asymmetric cryptography to establish a shared secret among two parties, using a publicly known (e.g., public-key) and a secretly-owned (e.g., secret-key) value for each party.
  • KEX schemes involve the exchange of public-keys by each party, that is then independently used by the other party along with their own secret-key to calculate the common shared secret.
  • a well-known example of a KEX scheme is the Diffie-Hellman key- exchange, mentioned above, whose security is based on solving the discrete logarithm problem.
  • An interesting feature of some KEX schemes is that the actual final, shared secret is never exchanged between the parties, not even in encrypted form, but is calculated independently by the two parties at each end. This results in a desirable feature known as forward-secrecy, which ensures that even the compromise of a party's long-term secret-key by an attacker in the future would not compromise the secrecy of encrypted message exchanged in the past.
  • KEM schemes establish a shared secret between two entities or parties using asymmetric cryptography by one party, usually the initiator of the communication, to encrypt (using the other party's public-key) and transmit a shared secret to the other party, known as the responder, who can then decrypt it (using her secret-key) and then use it for securely communicating with the initiator party.
  • KEM schemes cannot achieve forward-secrecy, since any attacker that compromises a party's secret-key for a past session and has recorded all messages exchanged between the parties in that session can recover the shared secret for that particular session.
  • An electronic network node configured for a key exchange protocol is provided.
  • the network node will be referred to as the first network node to distinguish it from a second network node with which it communicates.
  • the first network node comprises
  • a communication interface arranged for digital communication with a second network node
  • a processor circuit configured to
  • entries in the private key matrix being integer numbers bounded in absolute value by a bound
  • the processor circuit of the first network node may be configured for
  • receiving reconciliation data of the second network node computing a shared key by applying a reconciliation function to the received reconciliation data and the raw key, or the processor circuit of the first network node may be configured for
  • the network nodes are electronic devices. For example, they may be mobile electronic devices, such as a mobile phone, tablet, or a smart-card, computer.
  • the network node may be a set-top box, computer, television, and the like.
  • the method of key agreement described herein may be applied in a wide range of practical applications. Such practical applications include security in the Internet (of Things). Protocols can be applied to protocols such as IKE, TLS, SSH, and others. In general, the proposed scheme is post-quantum secure both for general Internet use-cases and for resource-constrained environments. Key agreement may be used whenever secured, e.g. confidential, communication between two nodes is required. This may be in a sensor network, but also e.g., to secure financial transactions.
  • a method according to the invention may be implemented on a computer as a computer implemented method, or in dedicated hardware, or in a combination of both.
  • Executable code for a method according to the invention may be stored on a computer program product.
  • Examples of computer program products include memory devices, optical storage devices, integrated circuits, servers, online software, etc.
  • the computer program product comprises non-transitory program code stored on a computer readable medium for performing a method according to the invention when said program product is executed on a computer.
  • the computer program comprises computer program code adapted to perform all the steps of a method according to the invention when the computer program is run on a computer.
  • the computer program is embodied on a computer readable medium.
  • Another aspect of the invention provides a method of making the computer program available for downloading. This aspect is used when the computer program is uploaded into, e.g., Apple's App Store, Google's Play Store, or Microsoft's Windows Store, and when the computer program is available for downloading from such a store.
  • Fig. 1 schematically shows an example of an embodiment of a key agreement network
  • Fig. 2 schematically shows an example of an embodiment of a raw key
  • Fig. 3 schematically shows an example of an embodiment of an electronic key exchange method
  • Fig. 4a schematically shows a computer readable medium having a writable part comprising a computer program according to an embodiment
  • Fig. 4b schematically shows a representation of a processor system according to an embodiment.
  • Fig. 1 schematically shows an example of an embodiment of a key agreement network 100.
  • Fig. 1 Shown in Fig. 1 are two network nodes in the system: a network node 110 of initiator type and a network node 210 of responder type.
  • the number of nodes may be larger, even much larger, than two, e.g., more than a 1000 nodes, e.g. more than 10 ⁇ 6 nodes.
  • the difference between a network node of initiator or responder type is how it deals with reconciliation data.
  • a network node of initiator type receives reconciliation data and applies it to obtain the shared key, whereas a network node of responder type generates reconciliation data and sends it the network node of initiator type.
  • the responder type network node does not need reconciliation data to obtain the shared key.
  • an initiator type will also initiate the key agreement protocol between the two network nodes, as this may reduce the number of rounds executed between the two networks node. However, it is not necessary; the key agreement protocol could also be initiated by a network node of responder type.
  • the network node is configured to operate according to an initiator mode and according to a responder mode. For example, if the network node initiates a key agreement, e.g., sends a message to another network node signaling the start of the key agreement protocol, then the network node may switch to initiator mode. If the network node responds to a key agreement, e.g., receives a message from another network node signaling the start of the key agreement protocol, then the network node may switch to responder mode.
  • a key agreement e.g., sends a message to another network node signaling the start of the key agreement protocol
  • Initiator node 110 comprises a communication interface 120.
  • Responder node 210 comprises a communication interface 220.
  • the communication interfaces may be arranged for digital communication with the other nodes in the key agreement system. It is not necessary though that all nodes in the system can be reached at all times.
  • Communication interface 120 and 220 are arranged for digital communication.
  • the communication interfaces may be arranged to communicate over a computer network.
  • the communication interface may be arranged for wireless, e.g., Wi-Fi, ZigBee, Bluetooth and the like, and/or wired communication, e.g., Ethernet, USB, and the like.
  • the communication between nodes 110 and 210 may also be a
  • the nodes in system 100 including nodes 110 and 120 may comprise an electronic storage that contains a
  • the communication identifier which uniquely identifies the node within system 100.
  • the communication identifier may be included in digital messages exchanged between nodes 110 and 210, e.g., to address the message.
  • the communication identifier may an IP address, a MAC address, and the like.
  • the electronic network node is configured for a key exchange (KEX) protocol.
  • KEX key exchange
  • the protocol involves exchanging messages between the nodes 110 and 210 over the communication interfaces 120 and 220, and performing computations on, e.g., data received from the other node.
  • the execution of the key agreement protocol is implemented in a processor circuit, examples of which are shown below.
  • Fig. 1 shows functional units that may be functional units of the processor circuit.
  • Fig. 1 may be used as a blueprint of a possible functional organization of the processor circuit.
  • the processor circuit is not shown separate from the units in Fig. 1.
  • the functional units shown in Fig. 1 may also be wholly or partially be implemented in computer instructions that are stored at the network nodes and are executable by a microprocessor of the network node.
  • Initiator node 110 and responder node 210 are configured for a key exchange (KEX) protocol.
  • KEX schemes involve the exchange of public-data, often termed public keys, by each party, that is then independently used by the other party along with their private data, often termed a secret-key, to calculate the common shared secret.
  • An interesting feature of some embodiments is that the actual final, shared secret is never exchanged between the parties, not even in encrypted form, but is calculated independently by the two parties at each end. This results in a desirable feature known as forward-secrecy, which ensures that even the compromise of a party's long-term secret-keys by an attacker in the future would not compromise the secrecy of encrypted message exchanged in the past.
  • Embodiments of the inventions do not rely on a trusted third party to provide confidential communication.
  • the communication channel between communication interfaces 120 and 220 need not necessarily be a secure channel. Attackers may be able to eavesdrop on the communication channel. Even so, the key that is agreed between nodes 110 and 210 may be secure. If the communication channel is protected against alterations, a degree of authentication may be obtained in so far as provided by the channel. However, if the channel between communication interfaces 120 and 220 is not protected against alterations, no KEX scheme will achieve authentication. To obtain authentication, embodiments may be combined with any known authentication mechanism, e.g., an implicit authentication mechanism, e.g., using certified public-keys, or an explicit authentication mechanism, e.g., using digital signatures.
  • a well-known example of a KEX scheme is the Diffie-Hellman key-exchange, whose security is based on solving the discrete logarithm problem.
  • a key- exchange mechanism is defined whose hardness is based on a so-called Learning with Rounding (LWR) problem.
  • the hardness of the LWR problem may be based on the hardness assumption of the so-called Learning with Error (LWE) problem when the number of LWE instances is bounded. Since the average-case hardness of the LWE problem is based on the worst-case hardness of certain related lattice-based problems, which are difficult for a quantum computer to solve, this key-exchange scheme is a post-quantum secure key agreement protocol.
  • LWE Learning with Errors
  • LWE Learning with Errors
  • LWE distribution is obtained by choosing a vector o uniformly and randomly from and an error e from ⁇ , and outputting
  • the search LWE problem is to find s e ZTM given arbitrarily many independent samples ⁇ a i , b i ' ) from The decision LWE problem, denoted by LWE n q x (D) is to distinguish the distribution from the uniform distribution over with non-
  • the LWR problem is a "de-randomized" version of the LWE problem, by using rounding with a modulus "p” instead of inserting errors to hide secret information, and then introducing a deterministic error by scaling down from Z q (where q is the original LWE modulus) to Z p .
  • the search LWR problem is defined in terms of finding the secret s exactly similar to the search LWE problem.
  • the decision LWR problem is to distinguish the distribution from the uniform distribution over with m instances for a fixed s «- D. It has been shown that the search and decision
  • LWR problems are at least as hard as the corresponding LWE problems when m is bounded such that 2mBp/q is a constant (where B is a bound on the errors in the LWE problem).
  • the two parties generate two matrices that are approximately, but not exactly equal.
  • some reconciliation data is sent.
  • a scheme for doing so is explained in a patent application of the same applicant, with title "REACHING AGREEMENT ON A SECRET VALUE", filed at the EPO on 4 November 2016, with application number 16197277.3; for example, the method on pages 7-10 may be used for reconciliation in embodiments according to the invention. Variants disclosed elsewhere in the cited patent application may also be adopted.
  • [v] B,bh extracts the B most significant bits of where the second
  • [v] B bh extracts the b h least significant bits of the (B + b h ) most significant bits of v. 3.
  • Reconciliation Function rec(w, ft)
  • Fig. 2 is a schematic illustration of the rounding and cross rounding functions.
  • Fig. 2 shows a raw key 300.
  • Raw key 300 is illustrated as a bit string, with the most significant bits to the left and the least significant bits to the right.
  • the rounding function applied to the raw key corresponds to the B bits in most significant part 301, the cross-rounding function to the b h next bits in middle part 302.
  • the least significant log 2 q - B - b h may be discarded.
  • Initiator node 110 comprises a shared matrix unit 130.
  • Responder node 210 comprises a shared matrix unit 230.
  • the shared matrix units 130 and 230 are configured to obtain a shared matrix (A) that is shared between the two nodes. Entries in the shared matrix A being integer numbers selected modulo a first modulus q. There many ways to ensure that the same matrix is shared between nodes 110 and 210, especially given the fact that the matrix A does not necessarily be kept private to the nodes 110 and 210.
  • one of the nodes say the initiator node 110, e.g., in shared matrix unit 130, may select a matrix A, e.g., at random with elements modulo q.
  • the entries may then be sent through the communication units to the other node, e.g., to shared matrix unit 230.
  • shared matrix unit 230 will simply receive the matrix and store it.
  • Matrix A may also be chosen by responder node 210 instead and sent to the initiator node 110.
  • the two nodes may also cooperate in choosing the matrix A. For example, each node may select some of the entries, and sent it to the other side. For example, the initiator nodes may select the odd entries, and the responder node the even entries, etc. In this way, none of the two nodes has control over the final matrix A. For example, the two nodes could each select a full matrix A and communicate it to the other side. After this, the two matrices may be added modulo q. To avoid giving the last node to send the matrix an advantage, a commitment on the chosen matrix may first be send by said last node.
  • An interesting way to reduce the overhead of sending the full matrix A is to generate a random seed and sending the random seed through the communication channel to the other node.
  • the first and second network node may use it to generate the matrix A in any of the above ways.
  • the same random seed is used to seed a deterministic pseudo random number generator which in turn generates the matrix (A) from the output of the pseudo random number generator.
  • each node can send a seed, e.g., to generate different parts of A, or the two seeds may be combined, e.g., added, or XOR- ed etc., and the combined seed may be used to generate A.
  • the seeds may, e.g., be selected from a further random number generator, e.g., a true random number generator.
  • the nodes may also be configured with a list of random numbers, e.g., at manufacture. In this case, the nodes select a next random number from the list each time a new matrix A is generated for a new key agreement. If the list of random number is exhausted, it may be replenished from a trusted source.
  • matrix A is a square matrix with dimensions n by n. This is not strictly necessary, the dimensions of the other elements of the protocol could be adapted to take into account a non-square matrix A. Choosing a square matrix A is however most convenient and will be assumed throughout.
  • Initiator node 110 comprises a private key matrix unit 140.
  • Responder node 210 comprises a private key matrix unit 240.
  • Private key matrix unit 140 is configured to generate a private key matrix S I ;
  • Private key matrix unit 240 is configured to generate a private key matrix S R .
  • the entries in the private key matrices are integer numbers bounded in absolute value by a bound s. For example, an entry in a private key matrix may be chosen between -s and s (bounds included).
  • the bound s is chosen at most the second modulus, e.g., less-than-or-equal to the second modulus. This choice is advantageous since later we multiply modulo p. We can restrict it to at most (or smaller than) half the second modulus (p/2) if we allow for signed entries in S.
  • the bound may be lower than the second modulus or half the second modulus, and in practice the bound will typically be chosen much smaller than that.
  • To multiply matrix A with a private key matrix only additions, subtractions and shifts over 1 bit are needed. Such a matrix multiplication can thus be implemented very efficiently.
  • Multiplication routines for multiplying with these numbers may be comprised in the nodes. For example, +1, -1 may be handled by an adder/subtractor, -2, +2 may be handled by a shift followed by an adder/subtractor, and +3, -3 may be handled by adding/subtracting both the shifted and non-shifted number.
  • the private key matrix comprises only entries that are 0, powers of two and optionally minus powers of two as these are easy to multiply with.
  • the private key matrix contains both positive and negative numbers. However, it is also possible further restrict the private key matrix to non-negative numbers.
  • the dimensions of the private key matrices are chosen so that they can be multiplied with matrix A. For example, if A is n by n, then the private key matrix of the initiator node may be an n by n matrix; the private key matrix of the responder node may be an n by fn matrix.
  • the sizes of n and m are chosen large enough to obtain a sufficient number of bits in the shared key, and to obtain a sufficiently high security level.
  • A e.g., AS
  • an upper bound may be selected for the hamming weight of the columns and/or rows of a private key matrix.
  • the upper bound may the same for all columns and/or rows.
  • the columns and/or rows of the private key matrix (S I , S R ) have the same fixed hamming weight.
  • a private key matrix is chosen uniformly random from the candidate private key matrices, that is from the matrices that satisfy the chosen requirements, e.g., as to the bounds on entries and the hamming weights in columns or rows. For example, if one desires to enforce the condition that the hamming weight of each column is 50, then it is advantageous to select a private key matrix from the set of all matrices with the correct dimensions that have hamming weight of 50 for each column. Efficient algorithms to select a uniformly random bit string of any desired hamming weight are known.
  • a different way to restrict the hamming weight of the private key matrices is to choose the columns and/or rows of a private key matrix (S I , S R ) from a probability distribution.
  • entries in the private key matrix (S I , S R ) may be chosen from a nonuniform probability distribution, wherein the probability of a zero entry is larger than the probability of a non-zero entry.
  • the probability distribution is chosen so that it gives a predetermined expected hamming weight for the columns and/or rows. For example, to choose a column of length n and expected hamming weight h s one may select each entry as non-zero with probability h s /n. The non-zero entry may be chosen as 1 or -1, e.g., with equal probability.
  • a hamming weight in the columns or rows that is too small may impact the security.
  • the hamming weight h s such that is at least 127, more preferably at least 255. The reason is to make brute-
  • the hamming weight h s as small as possible to satisfy the above bound.
  • Initiator node 110 comprises a public key matrix unit 150.
  • Responder node 210 comprises a public key matrix 250.
  • the public key matrix unit computes a public key matrix from matrix A and a private key matrix S.
  • the terms public and private are intended to convey that the shared key cannot be obtained only with knowledge of public information, or not without knowledge of some private information. There is no requirement though that public information is actively shared.
  • the key agreement protocol could be executed over a (presumed) secure channel, which keeps the public keys secure from eavesdroppers. In this case the key agreement protocol provides an additional layer of security in case the security of the channel is breached.
  • the public key matrix unit computes a public key matrix P (P I , P R for the initiator and the responder respectively) by computing a matrix product between the shared matrix (A) and the private key matrix (S i , or S R respectively) modulo the first modulus (q ) obtaining a matrix product and scaling the result down.
  • the scaling step performed by the public key matrix unit blocks this option.
  • the public key matrix unit scales the entries in the matrix product down to a second modulus p.
  • the second modulus p is smaller than the first modulus q.
  • a scaled entry is equal to the unsealed entry multiplied with the second modulus (p), divided by the first modulus (q) and rounded to the nearest integer. For example, if x is an unsealed entry modulo q in the matrix product, the scaled entry may be selected as
  • Entries in a public key matrix may be represented as integers in the interval [0,p - 1]. Entries in a private key matrix may also be represented as integers in the interval [0,p - 1]. There is an advantage to choose the entries in the interval to reduce the size
  • the private key matrix may also have entries chosen in the interval [s,s] or even [0,s].
  • the multiplication of matrix A and a private key matrix S is done modulo the first modulus q.
  • the network node may comprises a modular reduction unit for reducing modulo q. If the entries in the private key matrix S are small, e.g., bounded by 1, or bound by 1 in absolute value, the modular reduction may be simplified; during the matrix multiplication, each time an entry becomes larger than q or smaller than 0 the result is brought back to the interval 0 to q - 1 by subtracting or adding q.
  • Both the initiator node and the responder node send their public key matrix to the other node, e.g., using the communication interfaces 120 and 220.
  • the inventors found at least three advantages that are realized by scaling down the matrix product. First of all, generation and explicit addition of noise into the matrix product is avoided. Introducing noise requires the computation of a probability distribution, e.g., a Gaussian distribution. These are relatively computationally intensive. Second, communication requirements are reduced.
  • the second modulus p divides the first modulus q.
  • both the first and second modulus is a power of 2.
  • B is the number of shared key bits extracted per entry of raw key.
  • the sizes of the moduli need not be very large.
  • the second modulus has as bit size of 12 or more, and/or the first modulus has as bit size of 8 or more. Larger or smaller sizes are possible depending on the security requirements.
  • q is in the range of 2 ⁇ 12 and 2 ⁇ 15, p is in the range 2 ⁇ 7 and 2 ⁇ 9 (inclusive).
  • the values of p and q may be chosen larger or smaller as security demands dictate.
  • Initiator node 110 comprises a shared key unit 160.
  • Responder node 210 comprises a shared key unit 260.
  • the shared key units are different in the sense that they either generate and transmit, or receive and apply the reconciliation data.
  • Both shared key unit 160 and shared key unit 260 are configured to compute a raw key 162, 262 as a matrix product modulo the second modulus (p) between the received public key of the other node and the private key matrix of the network node itself.
  • the dimensions of the matrices, and matrix multiplications are chosen such that if the scaling operation were omitted both parties would compute an identical raw key. That is, identical keys would result without scaling, and all computations were done modulo q. However, due to the scaling both raw keys need not be identical. Computing the raw key is done modulo p.
  • the network nodes may comprise a modular unit for reducing the result of the multiplications modulo p.
  • Shared key unit 260 of responder node 210 is arranged to obtain the shared key 266 and reconciliation data 264 from the raw key 262, and to send the reconciliation data 264 to the initiator network node 110.
  • Reconciliation data may take the form of one or more bits in the raw key. Bits chosen as reconciliation data are ignored for the purpose of generating a key.
  • Shared key unit 260 chooses some bits from the entries of the raw key to form a key from.
  • the chosen bits may be concatenated.
  • the chosen bits are input to a key derivation function (KDF), e.g., a cryptographic hash function.
  • KDF key derivation function
  • An example of a KDF is given in e.g., the CMLA KDF from CMLA Technical Specification, Version: Vl.43-20131218, or the KDF function defined in "DRM specification", OMA-TS- DRM-DRM-V2_0_2-20080723-A, Open Mobile AllianceTM, Version 2.0.2, section 7.1.2, etc.
  • the key derivation function may be applied to the entries of key bits in the raw key, e.g. obtained by the rounding function, e.g., after concatenation, or from the outputs from the reconciliation function, e.g., also after concatenation.
  • key bits are selected from the MSB parts of the raw key entries
  • reconciliation data is selected from middle parts of the raw key entries
  • least significant parts of the raw key may be discarded.
  • the key bits may be obtained by applying the rounding function to the entries of the raw key; the reconciliation bits may be obtained by applying the cross-rounding function to the entries of the raw key.
  • the key reconciliation data obtained from the raw key by shared key unit 260 is sent to the initiator node 110.
  • Shared key unit 160 is configured to receive the reconciliation data 164 (h) of the second network node, and to compute a shared key by applying a reconciliation function to the received reconciliation data and the raw key matrix 162. For example, the reconciliation data 164 (h) of the second network node, and to compute a shared key by applying a reconciliation function to the received reconciliation data and the raw key matrix 162. For example, the reconciliation data 164 (h) of the second network node, and to compute a shared key by applying a reconciliation function to the received reconciliation data and the raw key matrix 162. For example, the
  • the reconciliation function may be applied to each of the entries in the raw key 162 and corresponding part of reconciliation data. For example, if the reconciliation data 164 was part of the raw key generated by responder unit 210, the initiator node may select a raw key that could have been obtained by node 210 and is compatible with the received reconciliation data, e.g. has the same middle bits as received. One way of doing this is to use the reconciliation function defined above. As a result, the same bits are recovered that node 210 used to create the shared key. By concatenating the bits in the same way, or by inputting them to the same KDF the same shared key 166 is obtained. In an embodiment, the shared key is a symmetric key.
  • Typical values for B and b h are 1 or 2.
  • B the number of key bits extracted per raw key entry
  • b h the number of reconciliation bits per raw key entry.
  • the size of the n and m are chosen such that fifnB is sufficiently large, e.g., nmB ⁇ 256.
  • n and fn may be chosen about equal. To keep overhead small one may choose them
  • a fresh matrix A and a fresh private key is obtained for each new key exchange. This has the advantage that attackers do not have the option to observer additional information by observing multiple executions of the protocol. Moreover, forward secrecy is improved.
  • a key confirmation message may be a hash of the shared key, an encryption of a fixed value, an encryption of a random value together with the random value.
  • Key confirmation may also be performed using a challenge response protocol.
  • One may also choose to omit key confirmation. If the parties obtain a different shared key, then subsequent communication performed between them will fail.
  • the shared key may be used to encrypt and/or authenticate further communications, e.g., digital messages. If they arrived at a different shared key, then decryption and/or verification may fail.
  • the basic system representing this invention is a protocol, henceforth named the key-exchange (KEX) scheme, that can be carried out by two entities or parties, henceforth named Initiator and Responder in order to establish a shared secret between themselves that is known only to them.
  • KEX key-exchange
  • Initiator and Responder in order to establish a shared secret between themselves that is known only to them.
  • they use a number of common system parameters that they must agree on prior to carrying out the KEX scheme, some private information possessed by each of them, henceforth named their secret-keys and some public information possessed by each of them, henceforth named their public-keys.
  • the security of the KEX scheme is based on the Learning with Rounding (LWR) problem whose security is based on the Learning with Errors (LWE) problem, protecting the secrecy of the shared secret and the secrecy of the Initiator's and Responder's secret-keys.
  • LWR Learning with Rounding
  • LWE Learning with Errors
  • the private key matrices are signed binary.
  • i. q The modulus of the LWR problem.
  • ii. n The dimension of the LWR problem. It also represents the dimension of a matrix that is a public parameter of the LWR problem,
  • h s The hamming weight of each string in a distribution of signed binary (i.e., ternary) strings, such that h s ⁇ n.
  • iv. n Number of LWR problem instances or samples created by the Initiator during the KEX protocol.
  • p The rounding modulus of the LWR problem, an integer multiple of 2B+b h +i an( j satisfying p ⁇ q. Note that the requirement of p as a power of two allows for faster and more efficient implementations.
  • the selection of the common parameters can be integrated into a protocol such as TLS or IKE if the specific parameters are mapped to a given identifier.
  • a protocol identifier e.g., in in TLS the cipher suite element, may be used to encode the common parameters.
  • the public matrix can also be derived from a seed, e.g., by means of a hash function. In a different solution, the initiator will decide some parameters that will be sent to the responder.
  • Initiator creates a fresh secret-key by sampling n times from the distribution HWT n (h s ), that represents the distribution of uniform vectors in ⁇ 0, ⁇ 1 ⁇ TM that have a hamming weight of h s .
  • Table 1 Key-exchange between an initiator I and responder R utilizing rounding and sparse, secret matrices containing ternary entries, leading to the establishment of a shared secret K between I and R.
  • the middle column gives an example of the messages that may be exchanged between the initiator and the responder
  • Minimum key length To ensure that the shared secret contains at least a targeted number of bits, the initiator's parameter n, the responder's parameter m and the system parameter B should be such that,
  • 2 2s is the running time of Graver's quantum-search algorithm and 2 s is the running time of a classical search algorithm.
  • 5 may be 128 or 256 etc. Note that this bound is for the case where the bound on the absolute values of entries in the private key matrices is 1. Similar bound may be established for larger bounds s.
  • Selection of the private key matrices may be done probabilistically.
  • each (i,f) th secret-key entry sfe (iJ) in this embodiment would be created as follows:
  • the following may be done using a standard secure PRF: if there are h s non-zero elements (either 1 or -1) in a vector of n positions, then the output the PRF selects random positions in the column along with random +1 or -1 values until the PRF selected h s non-zero elements at different locations.
  • the PRF output may be divided into blocks of ⁇ log n] + lbits in which the first ⁇ log n] bits of the block identify the position of the non-zero element and the last bit of the block determines if the element is 1 or -1.
  • the proposed key-exchange has several advantages.
  • Table 2 Computational performance of the proposed scheme, showing CPU clock cycles required for key-generation and total key-exchange, for three security levels. Number of final key-bits chosen, i.e., B, is shown in Column 6.
  • Case I may be chosen for medium security, e.g., for classic security. Cases II and II may be chosen for post-quantum security. Case III is more secure than case II.
  • the bandwidth is calculated as the total size of key-exchange messages exchanged (i.e., public-keys and reconciliation data) and does not include the exchange of the public matrix A.
  • the bandwidth gains for the first table - sparse-LWR are more desirable than for the second table - sparse- LWE (only sparse, small secrets used) due to the following reasons:
  • the minimum value of the LWR and LWE problem dimension n is higher in the case of sparse-LWE compared to n's minimum value in the case of sparse-LWR. This is because this minimum value is determined by the variance of the Gaussian error distribution in sparse-LWE, which imposes a stricter minimum bound on n than in the case of sparse-LWR (where n's minimum bound is controlled by the ratio
  • the bandwidth in sparse-LWR is controlled by log 2 p, which is
  • the communication interface may be selected from various alternatives.
  • communication interface may be a network interface to a local or wide area network, e.g., the Internet, a storage interface to an internal or external data storage, a keyboard, etc.
  • the network nodes may comprise an electronic storage, e.g., to store intermediate data such the matrix A, the public and private key matrices, and the shared key, etc.
  • the storage may be implemented as an electronic memory, say a flash memory, or magnetic memory, say hard disk or the like.
  • the storage may comprise multiple discrete memories together making up storage.
  • the storage may also be a temporary memory, say a RAM. In the case of a temporary storage, the storage may use some means to obtain common parameters before use e.g. by obtaining them over an optional network connection (not separately shown).
  • the devices 110 and 210 each comprise a microprocessor (not separately shown in Fig. 1) which executes appropriate software stored at the devices 110 and 210; for example, that software may have been downloaded and/or stored in a corresponding memory, e.g., a volatile memory such as RAM or a non-volatile memory such as Flash (not separately shown).
  • the devices 110 and 210 may, in whole or in part, be implemented in programmable logic, e.g., as field-programmable gate array (FPGA).
  • FPGA field-programmable gate array
  • Devices 110 and 210 may be implemented, in whole or in part, as a so-called application- specific integrated circuit (ASIC), i.e. an integrated circuit (IC) customized for their particular use.
  • ASIC application- specific integrated circuit
  • the circuits may be implemented in CMOS, e.g., using a hardware description language such as Verilog, VHDL etc.
  • a network node comprises a communication interface circuit, a shared matrix circuit, a private key matrix circuit, a public key matrix circuit, and a shared key circuit.
  • the circuits implement the corresponding units described herein.
  • the circuits may be a processor circuit and storage circuit, the processor circuit executing instructions represented electronically in the storage circuits.
  • a processor circuit may be implemented in a distributed fashion, e.g., as multiple sub-processor circuits.
  • a storage may be distributed over multiple distributed sub- storages.
  • Part or all of the memory may be an electronic memory, magnetic memory, etc.
  • the storage may have volatile and a non- volatile part.
  • Part of the storage may be read-only.
  • the circuits may also be, FPGA, ASIC or the like.
  • Fig. 3 schematically shows an example of an embodiment of an electronic key exchange method. The method may be executed by a first electronic network node, such as initiator node 110 or responder node 210.
  • Method 400 comprises
  • the first network node If the first network node is operating according to an initiator mode, then the first network node performs the following further elements.
  • the first network node If the first network node is operating according to a responder mode, then the first network node performs the following further elements.
  • obtaining (474) the shared key and reconciliation data from the raw key sending (484) the reconciliation data to the first network node.
  • Many different ways of executing the method are possible, as will be apparent to a person skilled in the art. For example, the order of the steps can be varied or some steps may be executed in parallel. Moreover, in between steps other method steps may be inserted. The inserted steps may represent refinements of the method such as described herein, or may be unrelated to the method. For example, a given step may not have finished completely before a next step is started.
  • a method according to the invention may be executed using software, which comprises instructions for causing a processor system to perform method 400.
  • Software may only include those steps taken by a particular sub-entity of the system.
  • the software may be stored in a suitable storage medium, such as a hard disk, a floppy, a memory, an optical disc, etc.
  • the software may be sent as a signal along a wire, or wireless, or using a data network, e.g., the Internet.
  • the software may be made available for download and/or for remote usage on a server.
  • a method according to the invention may be executed using a bitstream arranged to configure programmable logic, e.g., a field-programmable gate array (FPGA), to perform the method.
  • FPGA field-programmable gate array
  • the invention also extends to computer programs, particularly computer programs on or in a carrier, adapted for putting the invention into practice.
  • the program may be in the form of source code, object code, a code intermediate source, and object code such as partially compiled form, or in any other form suitable for use in the implementation of the method according to the invention.
  • An embodiment relating to a computer program product comprises computer executable instructions corresponding to each of the processing steps of at least one of the methods set forth. These instructions may be subdivided into subroutines and/or be stored in one or more files that may be linked statically or dynamically.
  • Another embodiment relating to a computer program product comprises computer executable instructions corresponding to each of the means of at least one of the systems and/or products set forth.
  • Fig. 4a shows a computer readable medium 1000 having a writable part 1010 comprising a computer program 1020, the computer program 1020 comprising instructions for causing a processor system to perform a key agreement method, according to an embodiment.
  • the computer program 1020 may be embodied on the computer readable medium 1000 as physical marks or by means of magnetization of the computer readable medium 1000. However, any other suitable embodiment is conceivable as well.
  • the computer readable medium 1000 is shown here as an optical disc, the computer readable medium 1000 may be any suitable computer readable medium, such as a hard disk, solid state memory, flash memory, etc., and may be non- recordable or recordable.
  • the computer program 1020 comprises instructions for causing a processor system to perform said key agreement method 400.
  • Fig. 4b shows in a schematic representation of a processor system 1140 according to an embodiment.
  • the processor system comprises one or more integrated circuits 1110.
  • the architecture of the one or more integrated circuits 1110 is schematically shown in Fig. 4b.
  • Circuit 1110 comprises a processing unit 1120, e.g., a CPU, for running computer program components to execute a method according to an embodiment and/or implement its modules or units.
  • Circuit 1110 comprises a memory 1122 for storing programming code, data, etc. Part of memory 1122 may be read-only.
  • Circuit 1110 may comprise a
  • Circuit 1110 may comprise a dedicated integrated circuit 1124 for performing part or all of the processing defined in the method.
  • Processor 1120, memory 1122, dedicated IC 1124 and communication element 1126 may be connected to each other via an interconnect 1130, say a bus.
  • the processor system 1110 may be arranged for contact and/or contact-less communication, using an antenna and/or connectors, respectively.
  • a network node may comprise a processor circuit and a memory circuit, the processor being arranged to execute software stored in the memory circuit.
  • the processor circuit may be an Intel Core i7 processor, ARM Cortex-R8, etc.
  • the processor circuit may be ARM Cortex M0.
  • the memory circuit may be an ROM circuit, or a non-volatile memory, e.g., a flash memory.
  • the memory circuit may be a volatile memory, e.g., an SRAM memory.
  • the verification device may comprise a non-volatile software interface, e.g., a hard drive, a network interface, etc., arranged for providing the software.
  • any reference signs placed between parentheses shall not be construed as limiting the claim.
  • Use of the verb "comprise” and its conjugations does not exclude the presence of elements or steps other than those stated in a claim.
  • the article "a” or “an” preceding an element does not exclude the presence of a plurality of such elements.
  • the invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the device claim enumerating several means, several of these means may be embodied by one and the same item of hardware. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.
  • references in parentheses refer to reference signs in drawings of exemplifying embodiments or to formulas of embodiments, thus increasing the intelligibility of the claim. These references shall not be construed as limiting the claim.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
PCT/EP2018/053766 2017-02-15 2018-02-15 Key exchange devices and method WO2018149912A1 (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
JP2019565064A JP7019730B2 (ja) 2017-02-15 2018-02-15 キー交換デバイス及び方法
US16/485,708 US11070367B2 (en) 2017-02-15 2018-02-15 Key exchange devices and methods
CA3053298A CA3053298A1 (en) 2017-02-15 2018-02-15 Key exchange devices and method
CN201880018002.XA CN110419194B (zh) 2017-02-15 2018-02-15 密钥交换设备和方法
PL18707865T PL3583739T3 (pl) 2017-02-15 2018-02-15 Urządzenia i sposób do wymiany klucza
RU2019128831A RU2737105C1 (ru) 2017-02-15 2018-02-15 Устройства и способ обмена ключами
EP18707865.4A EP3583739B1 (de) 2017-02-15 2018-02-15 Schlüsselaustauschvorrichtung und verfahren
MX2019009656A MX2019009656A (es) 2017-02-15 2018-02-15 Dispositivos y metodo de intercambio de claves.
ES18707865T ES2858435T3 (es) 2017-02-15 2018-02-15 Dispositivos y método de intercambio de claves
BR112019016779-0A BR112019016779A2 (pt) 2017-02-15 2018-02-15 Primeiro nó de rede eletrônico, método de troca de chave eletrônica para um primeiro nó de rede eletrônico, e mídia legível por computador

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP17156214.3A EP3364596A1 (de) 2017-02-15 2017-02-15 Schlüsselaustauschvorrichtung und verfahren
EP17156214.3 2017-02-15

Publications (1)

Publication Number Publication Date
WO2018149912A1 true WO2018149912A1 (en) 2018-08-23

Family

ID=58046562

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2018/053766 WO2018149912A1 (en) 2017-02-15 2018-02-15 Key exchange devices and method

Country Status (11)

Country Link
US (1) US11070367B2 (de)
EP (2) EP3364596A1 (de)
JP (1) JP7019730B2 (de)
CN (1) CN110419194B (de)
BR (1) BR112019016779A2 (de)
CA (1) CA3053298A1 (de)
ES (1) ES2858435T3 (de)
MX (1) MX2019009656A (de)
PL (1) PL3583739T3 (de)
RU (1) RU2737105C1 (de)
WO (1) WO2018149912A1 (de)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109525385A (zh) * 2018-11-23 2019-03-26 全链通有限公司 一种共享密钥的封装方法、第一节点和第二节点
CN111897545A (zh) * 2020-06-28 2020-11-06 东风汽车集团有限公司 应用于ecu的安全访问方法和系统
US11050557B2 (en) 2017-05-10 2021-06-29 Koninklijke Philips N.V. Key agreement devices and method
CN114008967A (zh) * 2019-06-18 2022-02-01 皇家飞利浦有限公司 经认证的基于晶格的密钥协商或密钥封装
JP7460515B2 (ja) 2020-03-13 2024-04-02 Kddi株式会社 電子署名生成装置、電子署名生成方法及び電子署名生成プログラム

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11569993B2 (en) * 2017-10-17 2023-01-31 Koninklijke Philips N.V. Configurable device for lattice-based cryptography
US10841086B2 (en) 2018-02-06 2020-11-17 Wickr, Inc. Facilitating communications using hybrid cryptography
US10819510B2 (en) * 2018-02-06 2020-10-27 Wickr Inc. Facilitating communications using hybrid cryptography
US11146540B2 (en) * 2018-05-09 2021-10-12 Datalogic Ip Tech S.R.L. Systems and methods for public key exchange employing a peer-to-peer protocol
EP3624391A1 (de) * 2018-09-12 2020-03-18 Koninklijke Philips N.V. Öffentliches/privates schlüsselsystem mit reduzierter verschlüsselter nachrichtengrösse
CN111064570B (zh) * 2019-12-17 2023-01-31 航天信息股份有限公司 共享密钥处理方法、装置、存储介质和电子设备
CN111464289B (zh) 2020-01-13 2021-07-27 华中科技大学 一种后量子密钥交换协议的实现方法、设备及系统
US11153080B1 (en) * 2020-07-29 2021-10-19 John A. Nix Network securing device data using two post-quantum cryptography key encapsulation mechanisms
US12003629B2 (en) 2020-12-30 2024-06-04 John A. Nix Secure server digital signature generation for post-quantum cryptography key encapsulations
CN114268439B (zh) * 2021-12-16 2023-09-15 中原工学院 一种基于格的身份基认证密钥协商方法
CN114244513B (zh) * 2021-12-31 2024-02-09 日晷科技(上海)有限公司 密钥协商方法、设备及存储介质

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6081597A (en) * 1996-08-19 2000-06-27 Ntru Cryptosystems, Inc. Public key cryptosystem method and apparatus
CA2277633C (en) * 1999-07-19 2009-10-20 Certicom Corp. Split-key key-agreement protocol
CN1258051A (zh) * 1999-12-23 2000-06-28 赵风光 一种公开密钥加密体制和装置
JP2005252864A (ja) 2004-03-05 2005-09-15 Nippon Telegr & Teleph Corp <Ntt> セキュリティシステム、セキュリティ装置及びそのプログラム
US7885411B2 (en) * 2004-04-02 2011-02-08 Research In Motion Limited Key agreement and re-keying over a bidirectional communication path
US8422681B2 (en) * 2008-03-06 2013-04-16 International Business Machines Corporation Non-interactive hierarchical identity-based key-agreement
EP2334008A1 (de) * 2009-12-10 2011-06-15 Tata Consultancy Services Limited System und Verfahren zum Entwurf von sicheren Client-Server-Kommunikationsprotokollen auf Grundlage einer zertifikatslosen Infrastruktur mit öffentlichen Schlüsseln
US8861716B2 (en) 2010-03-30 2014-10-14 International Business Machines Corporation Efficient homomorphic encryption scheme for bilinear forms
RU2452111C1 (ru) * 2010-11-17 2012-05-27 ЗАО Институт инфокоммуникационных технологий Способ пороговой генерации ключей для системы защиты информации на основе идентификационных данных
CN102025491A (zh) * 2010-12-15 2011-04-20 北京联合智华微电子科技有限公司 双矩阵组合公钥的生成方法
US10181049B1 (en) * 2012-01-26 2019-01-15 Hrl Laboratories, Llc Method and apparatus for secure and privacy-preserving querying and interest announcement in content push and pull protocols
USRE48644E1 (en) * 2012-04-12 2021-07-13 Jintai Ding Cryptographic system using pairing with errors
EP2667539A1 (de) * 2012-05-21 2013-11-27 Koninklijke Philips N.V. Verfahren und Vorrichtung zur gemeinsamen Schlüsselnutzung und System zu deren Konfiguration
US20140185805A1 (en) * 2013-01-03 2014-07-03 Neuropace, Inc. Securely Exchanging Cipher Keys
US20160301526A1 (en) * 2013-11-21 2016-10-13 Koninklijke Philips N.V. System for sharing a cryptographic key
US10110569B1 (en) * 2015-04-08 2018-10-23 CSuite Technologies, Inc. Systems and methods of storing data on a cloud-based personal virtual server
US9948460B2 (en) * 2015-08-28 2018-04-17 City University Of Hong Kong Multivariate cryptography based on clipped hopfield neural network
US10623972B2 (en) * 2016-08-05 2020-04-14 T-Mobile Usa, Inc. Common network resource allocation for matching data
US10129223B1 (en) * 2016-11-23 2018-11-13 Amazon Technologies, Inc. Lightweight encrypted communication protocol
US10630682B1 (en) * 2016-11-23 2020-04-21 Amazon Technologies, Inc. Lightweight authentication protocol using device tokens
US10263778B1 (en) * 2016-12-14 2019-04-16 Amazon Technologies, Inc. Synchronizable hardware security module
US10425225B1 (en) * 2016-12-14 2019-09-24 Amazon Technologies, Inc. Synchronizable hardware security module

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
CESG: "Draft QSC-007 Key exchanges v0.0.1", vol. ISG - QSC - Quantum Safe Cryptography, no. .0.1, 29 October 2016 (2016-10-29), pages 1 - 18, XP014281377, Retrieved from the Internet <URL:docbox.etsi.org\ISG\QSC\05-CONTRIBUTIONS\2016\2016_11_14_OR_QSC#08\QSC(16)008008_Draft_QSC-007_Key_exchanges_v0_0_1\QSC-007v001.docx> [retrieved on 20161029] *
ERDEM ALKIM ET AL: "Post-quantum key exchange - a new hope", INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH,, vol. 20161116:063839, 16 November 2016 (2016-11-16), pages 1 - 22, XP061022136 *
J. BOS; C. COSTELLO; L. DUCAS; I. MIRONOV; M. NAEHRIG; V. NIKOLAENKO; A. RAGHUNATHAN; D. STEBILA, FRODO: TAKE OFF THE RING! PRACTICAL, QUANTUM-SECURE KEY EXCHANGE FROM LWE
JOPPE BOS ET AL: "Frodo", COMPUTER AND COMMUNICATIONS SECURITY, ACM, 2 PENN PLAZA, SUITE 701 NEW YORK NY 10121-0701 USA, 24 October 2016 (2016-10-24), pages 1006 - 1018, XP058299030, ISBN: 978-1-4503-4139-4, DOI: 10.1145/2976749.2978425 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11050557B2 (en) 2017-05-10 2021-06-29 Koninklijke Philips N.V. Key agreement devices and method
CN109525385A (zh) * 2018-11-23 2019-03-26 全链通有限公司 一种共享密钥的封装方法、第一节点和第二节点
CN114008967A (zh) * 2019-06-18 2022-02-01 皇家飞利浦有限公司 经认证的基于晶格的密钥协商或密钥封装
JP7460515B2 (ja) 2020-03-13 2024-04-02 Kddi株式会社 電子署名生成装置、電子署名生成方法及び電子署名生成プログラム
CN111897545A (zh) * 2020-06-28 2020-11-06 东风汽车集团有限公司 应用于ecu的安全访问方法和系统

Also Published As

Publication number Publication date
EP3364596A1 (de) 2018-08-22
EP3583739B1 (de) 2020-12-02
RU2737105C1 (ru) 2020-11-24
CA3053298A1 (en) 2018-08-23
BR112019016779A2 (pt) 2020-03-31
CN110419194B (zh) 2023-04-04
ES2858435T8 (es) 2022-01-07
EP3583739A1 (de) 2019-12-25
ES2858435T3 (es) 2021-09-30
CN110419194A (zh) 2019-11-05
US11070367B2 (en) 2021-07-20
PL3583739T3 (pl) 2021-10-11
US20190386825A1 (en) 2019-12-19
MX2019009656A (es) 2019-09-27
JP7019730B2 (ja) 2022-02-15
JP2020508021A (ja) 2020-03-12

Similar Documents

Publication Publication Date Title
US11070367B2 (en) Key exchange devices and methods
EP3622663B1 (de) Schlüsselvereinbarungsvorrichtungen und verfahren
RU2752697C1 (ru) Криптографическое устройство с изменяемой конфигурацией
US9264406B2 (en) Public key cryptography with reduced computational load
JP7208987B2 (ja) 更新可能な共有マトリクスを備える暗号装置
EP3987711B1 (de) Authentifizierte lattice-based schlüsselvereinbarung oder schlüsselverkapsulierung
EP3020158A1 (de) Schlüsselvereinbarungsvorrichtung und verfahren

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18707865

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 3053298

Country of ref document: CA

ENP Entry into the national phase

Ref document number: 2019565064

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112019016779

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 2018707865

Country of ref document: EP

Effective date: 20190916

ENP Entry into the national phase

Ref document number: 112019016779

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20190813